-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4065
        Advisory (icsa-19-304-02) Honeywell equIP Series IP Cameras
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell equIP Series IP Cameras
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18228  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-304-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-304-02)

Honeywell equIP Series IP Cameras

Original release date: October 31, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Honeywell
  o Equipment: equIP series IP cameras
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in denial-of-service
conditions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Honeywell reports the vulnerability affects the equIP series IP camera products
listed fully in the following Honeywell security notification:

  o Security Notification SN 2019-09-13 01

This notification can be found at the following location:

https://www.security.honeywell.com/resources/eol-and-security-notices

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

A vulnerability exists in the affected products where a specially crafted HTTP
packet request could result in a denial of service.

CVE-2019-18228 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy, Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Honeywell reported this vulnerability to CISA.

4. MITIGATIONS

Honeywell has released firmware update packages for all affected products
listed above. The package can be downloaded from:

https://mywebtech.honeywell.com/Home

Honeywell recommends that users with potentially affected products take the
following steps to protect themselves:

  o Update firmware of vulnerable devices per this security notification;
  o Isolate their system from the Internet or create additional layers of
    defense to their system from the Internet by placing the affected hardware
    behind a firewall or into a DMZ; and
  o If remote connections to the network are required, consider using a VPN or
    other means to ensure secure remote connections into the network where the
    device is located.

More information on this issue can be found in Honeywell Security Notification
SN 2019-09-13 01

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zmem
-----END PGP SIGNATURE-----